Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:22

General

  • Target

    c8c1e9fe19fcd30e007a64de66c86e3097cd9cedb61b3721455366c1fc5be917.exe

  • Size

    919KB

  • MD5

    2689ee9d7df755ae0b44625fa3159941

  • SHA1

    fca8eddb7b86d5f813e764730ef6a176bf05178b

  • SHA256

    c8c1e9fe19fcd30e007a64de66c86e3097cd9cedb61b3721455366c1fc5be917

  • SHA512

    85ed937d752de1646892b5e77f657de75c2dcf84e0d2f7716b1439f83c66ed16b6a2d4f3f7242b1fc7c57d3700193f241ed3b05ab26760c484471743728db17d

  • SSDEEP

    24576:h1OYdaOJMtdHAqcdDVhYwiei7+EpFAh/kKH:h1OsMPHVmVhYwiLtKkKH

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 5 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8c1e9fe19fcd30e007a64de66c86e3097cd9cedb61b3721455366c1fc5be917.exe
    "C:\Users\Admin\AppData\Local\Temp\c8c1e9fe19fcd30e007a64de66c86e3097cd9cedb61b3721455366c1fc5be917.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\W9PKpWpv9chVFQs.exe
      .\W9PKpWpv9chVFQs.exe
      2⤵
      • Executes dropped EXE
      • Drops Chrome extension
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1140
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
    1⤵
      PID:4872
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
      1⤵
        PID:4760

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\W9PKpWpv9chVFQs.dat
        Filesize

        1KB

        MD5

        d19778b87e3f6d4d094f85b18518dab8

        SHA1

        89a7737f66ed2a5d65a678136ac0f6aee8d5a817

        SHA256

        66974af705baa7b00bb743cdd17ebd03f284f7f915939cfde6856372d70e9ad6

        SHA512

        3bd2ab0e4acdbab31d817018437a73a908d0cfdcc3b12e09a7adca3399a2381f76d228b5d3e7fd00010d78c6f26e37a278519197ebadf950ca2294a71733e51b

      • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\W9PKpWpv9chVFQs.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\W9PKpWpv9chVFQs.exe
        Filesize

        760KB

        MD5

        dcd148f6f3af3e3b0935c4fcc9f41811

        SHA1

        ee9bdbc7c568c7832d90b85921ab20030b6734cd

        SHA256

        f8689641199c6fc430121797965485d95abfbc430753e0e668817ab3b511a1e4

        SHA512

        34be8e60dc2decf8287a71516f359e80bb858ce52218dde1b01c821c9b95be38821f068b79b0da8dbe90865560e7ddab77b25e3971dda9be667fb3ae8f174886

      • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\bcgcgkmjghmgaempjemglneofliaopnf\background.html
        Filesize

        142B

        MD5

        ffcf13866bd52987cb1703e5823a104a

        SHA1

        2766b7b0db924b18652418238b824cd57013ef34

        SHA256

        dede3e101b9a78c4f3117641b87fc35c4cd3969229e043639327198d96b6de66

        SHA512

        4c601627e98cb0d49e901a75ca4b1eac30a0d839806b6e4a1b0b9ff69a340af243a4df97e53903f8ed12341dcbb1730b93d2e69d45f1bcfabba4c764e61812ee

      • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\bcgcgkmjghmgaempjemglneofliaopnf\content.js
        Filesize

        144B

        MD5

        fca19198fd8af21016a8b1dec7980002

        SHA1

        fd01a47d14004e17a625efe66cc46a06c786cf40

        SHA256

        332b00395bc23d4cb0bf6506b0fbb7e17d690ed41f91cf9b5d1c481cb1d3e82a

        SHA512

        60f4286b3818f996fab50c09b191fbc82ed1c73b2b98d00b088b5afbbc0368c01819bd3868bd3c6bcb2cd083b719e29c28209317c7411213a25f923cfc1f0e47

      • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\bcgcgkmjghmgaempjemglneofliaopnf\i3iLP.js
        Filesize

        6KB

        MD5

        d33848beff89fde4d9cb786301ae6230

        SHA1

        f2bb207cd4bc7e67b683d12064ace61e2b1ba37a

        SHA256

        bdd1c823e8ff111749ed7c0117b1433a5d07c18dc698d333e9e65f8c6d4ad431

        SHA512

        164a593034615a6a95905d99494e00e706d8d081e5d6a6a12196b6a1cdfddbb451133cc2f496e34bf6b9142f79eba6bc534b571ca7e226535d945c85a4184323

      • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\bcgcgkmjghmgaempjemglneofliaopnf\lsdb.js
        Filesize

        531B

        MD5

        36d98318ab2b3b2585a30984db328afb

        SHA1

        f30b85fbe08e1d569ad49dfeafaf7cb2da6585a5

        SHA256

        ea2caf61817c6f7781ee049217e51c1083c8fc4f1e08e07792052dfdfa529ae7

        SHA512

        6f61ccda2eba18369409850b2c91c9817fc741755e29a1579646e3816e0deab80e34a5adb9ff865c773793d32ac338163a224dbf363b46420d6ea42a7bbb2b3a

      • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\bcgcgkmjghmgaempjemglneofliaopnf\manifest.json
        Filesize

        498B

        MD5

        640199ea4621e34510de919f6a54436f

        SHA1

        dc65dbfad02bd2688030bd56ca1cab85917a9937

        SHA256

        e4aa7c089e32d14ddf584e9de6d007ec16581cd30c248ff7284bc0eb7757d4af

        SHA512

        d64bc524d6df7c4c21a5ddfb0e6636317482ef4dc28006bd0a38d5e26c2db75626f216143026bf8acf3baa11d86c278e902c78afad4f806ca36f9e54bc75ff0a

      • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\[email protected]\bootstrap.js
        Filesize

        2KB

        MD5

        df13f711e20e9c80171846d4f2f7ae06

        SHA1

        56d29cda58427efe0e21d3880d39eb1b0ef60bee

        SHA256

        6c325461fba531a94cf8cbdcfc52755494973df0629ce0ee3fef734ab0838fc4

        SHA512

        6c51cee3bf13f164c4a5c9884cc6053cbf9db9701d34c07dc5761d2c047d3d1f7a361b32996a430107e9a4ce68a29149d747a84c76778a1e8780719a3d30470e

      • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\[email protected]\chrome.manifest
        Filesize

        35B

        MD5

        ad7c9fa10cedf9d06cebaec343527870

        SHA1

        e95a98217dccf6664222029d2cc99e90613cbb97

        SHA256

        bee639850b01f18ef1ee0c0085c6b8e0ba8ebc1d7aa9039a326350c813aa8834

        SHA512

        698ea1da5ce8b1345c9e216cacac105bd7b74add49d85f9d68d7514acf97988c67fa185859249c0db91accf28325cf46449bcdf2c5480293990933feb99113f3

      • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\[email protected]\content\bg.js
        Filesize

        8KB

        MD5

        c3f09ce7717c19266ecc90ad362a4e43

        SHA1

        d795865e3c4c0f861ad6421edf3dfab8d4b7e6fb

        SHA256

        62be39bf32cf73f30f221e32c28dc133e34a71669db8844f762b9228c9f6bd16

        SHA512

        889b9aa827ae007d12cc6cb422e8a761576e17f3587e22aeb974faf491102f5a8bacf7b8c25fe301ac7d294927836befee5bf53d8a491bcb3f4a49cb6fed4f1d

      • C:\Users\Admin\AppData\Local\Temp\7zS7AC2.tmp\[email protected]\install.rdf
        Filesize

        592B

        MD5

        08e0951a6ae6cfc0eaa48d5dd8367bbe

        SHA1

        501fd49853a5a2111824da2d75be9870efc1395a

        SHA256

        7206aeed9eb7085c00995730ce4d9cc6ac606ddfebebbe54652dae7778dedf35

        SHA512

        944f1619661ada22f77a2ed547fb1b11407e97b1dd5dd276c5476769df0c075bfd35fd0d3500df4be49050672ffd94ed5ab6c74b8c84f8816b3c0b447e687b19

      • memory/1140-132-0x0000000000000000-mapping.dmp